القطاع Police

Timeframe: -28 days

Default Categories (69): Access Management Software, Android App Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Audio Processing Software, Backup Software, Big Data Software, Business Process Management Software, Calendar Software, Chat Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Digital Media Player, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Groupware Software, Human Capital Management Software, Image Processing Software, Information Management Software, IP Phone Software, Learning Management Software, Mail Client Software, Mail Server Software, Messaging Software, Multimedia Player Software, Multimedia Processing Software, Network Attached Storage Software, Network Authentication Software, Network Camera Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Operating System Utility Software, Packet Analyzer Software, Photo Gallery Software, Policy Management Software, Presentation Software, Printing Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, Server Management Software, Service Management Software, Smartphone Operating System, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Wireless LAN Software, Word Processing Software

التسلسل الزمني

المجهز

منتج

Linux Kernel192
Apple macOS86
Google Android56
Apple iOS52
Apple iPadOS52

معالجة

Official Fix664
Temporary Fix0
Workaround4
Unavailable0
Not Defined116

قابلية الاستغلال

High0
Functional0
Proof-of-Concept20
Unproven48
Not Defined716

متجه الوصول

Not Defined0
Physical14
Local236
Adjacent240
Network294

توثيق

Not Defined0
High30
Low498
None256

تفاعل المستخدم

Not Defined0
Required198
None586

C3BM Index

CVSSv3 Base

≤10
≤20
≤332
≤4102
≤5150
≤6268
≤7134
≤866
≤926
≤106

CVSSv3 Temp

≤10
≤20
≤336
≤4106
≤5148
≤6354
≤772
≤858
≤94
≤106

VulDB

≤10
≤22
≤336
≤4126
≤5140
≤6256
≤7134
≤856
≤930
≤104

NVD

≤1784
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1660
≤20
≤32
≤44
≤58
≤630
≤724
≤828
≤918
≤1010

المجهز

≤1734
≤20
≤30
≤40
≤50
≤68
≤74
≤818
≤920
≤100

إكسبلويت ذات هجوم فوري

<1k40
<2k196
<5k88
<10k224
<25k150
<50k58
<100k28
≥100k0

إكسبلويت اليوم

<1k294
<2k208
<5k148
<10k84
<25k48
<50k2
<100k0
≥100k0

حجم سوق الإكسبلويت

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en798
de120
fr38
ja32
zh10

البلد

us184
de90
hu54
gb34
cn22

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Linux Kernel38
Apple iOS8
Apple iPadOS8
Samsung Mobile Devices8
code-projects Online Book System8

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Linux Kernel inet_recv_error تجاوز الصلاحيات7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix1.150.00000CVE-2024-26679
2Linux Kernel Netfilter تجاوز الصلاحيات7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix1.060.00000CVE-2024-26673
3Linux Kernel blk-mq blk_mq_mark_tag_wait الحرمان من الخدمة4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.670.00000CVE-2024-26671
4Backdoor.Win32.Agent.ju Remote Code Execution7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.55+0.00000
5Linux Kernel amdgpu amdgpu_gem_userptr_ioctl تلف الذاكرة4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.670.00000CVE-2024-26656
6Linux Kernel _ASM_EXTABLE_UA الحرمان من الخدمة5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.610.00000CVE-2024-26674
7Linux Kernel Virtual Address cancel_delayed_work_sync تلف الذاكرة5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.640.00000CVE-2023-52635
8Linux Kernel dpu_encoder_helper_phys_cleanup الحرمان من الخدمة5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.610.00000CVE-2024-26667
9Linux Kernel cfg80211 الحرمان من الخدمة3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.580.00000CVE-2024-26683
10Linux Kernel ntfs3 ntfs_load_attr_list الحرمان من الخدمة5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.580.00000CVE-2023-52631
11Linux Kernel MSG_OOB Handling kfree_skb الحرمان من الخدمة4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.550.00000CVE-2024-26676
12Axiomatic Bento4 Ap4MdhdAtom.cpp AP4_MdhdAtom Privilege Escalation6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.550.00000CVE-2024-31005
13Vmware SD-WAN Edge تجاوز الصلاحيات7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.52+0.00000CVE-2024-22246
14Linux Kernel ICMPv6 do_csum الكشف عن المعلومات3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.550.00000CVE-2024-26665
15Linux Kernel DRM disable_otg_wa الحرمان من الخدمة4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.550.00000CVE-2023-52634
16Linux Kernel mac80211 الحرمان من الخدمة3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.520.00000CVE-2024-26682
17Linux Kernel Stream Encoder Creation stream_enc_regs تلف الذاكرة5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.550.00000CVE-2024-26660
18Vmware SD-WAN Orchestrator Redirect4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.49+0.00000CVE-2024-22248
19Linux Kernel tipc_udp_nl_bearer_add Privilege Escalation4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.490.00000CVE-2024-26663
20Linux Kernel libceph read_partial_sparse_msg_data تجاوز الصلاحيات5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.490.00000CVE-2023-52636

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeممثلالنوعالثقة
12.57.122.0/24Miraipredictiveعالي
22.58.56.0/24RecordBreakerpredictiveعالي
3XX.XXX.XXX.X/XXXxxxxxpredictiveعالي
4XX.XXX.XX.X/XXXxxxxxx Xxxxxxpredictiveعالي
5XX.XXX.XX.X/XXXxx Xxxxxpredictiveعالي
6XX.XXX.XXX.X/XXXxxxxxx Xxxxxxxpredictiveعالي
7XX.XX.XXX.X/XXXxxxxxxxpredictiveعالي
8XX.XXX.XXX.X/XXXxxxxxxpredictiveعالي
9XX.XX.XXX.X/XXXxxxxxxxpredictiveعالي
10XXX.XX.X.X/XXXxxxxpredictiveعالي
11XXX.XXX.XX.X/XXXxxxxx Xxxxxxpredictiveعالي
12XXX.XXX.XX.X/XXXxxxxxpredictiveعالي
13XXX.XX.XX.X/XXXxxxxxxx Xxxpredictiveعالي
14XXX.XX.XX.X/XXXxxxxxx Xxxxxxpredictiveعالي
15XXX.XXX.XXX.X/XXXxxxxx Xxxpredictiveعالي
16XXX.XXX.XXX.X/XXXxxxxxxxpredictiveعالي
17XXX.X.XX.X/XXXxxxxpredictiveعالي

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22, CWE-23Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059.007CWE-79Cross Site Scriptingpredictiveعالي
4T1068CWE-269, CWE-274, CWE-284Execution with Unnecessary Privilegespredictiveعالي
5TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
8TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
9TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
10TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
11TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
12TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
13TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictiveعالي
14TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
16TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
17TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي
20TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (124)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/adminHome.phppredictiveعالي
2File/cart.phppredictiveمتوسط
3File/cgi-bin/gui.cgipredictiveعالي
4File/description.phppredictiveعالي
5File/Employer/DeleteJob.php?JobId=1predictiveعالي
6File/endpoint/add-image.phppredictiveعالي
7File/index.phppredictiveمتوسط
8File/login.phppredictiveمتوسط
9File/Product.phppredictiveمتوسط
10File/secret_coder.sqlpredictiveعالي
11File/setup.cgipredictiveمتوسط
12FileAccountManagerService.javapredictiveعالي
13Fileadmin/include/functions.phppredictiveعالي
14Fileadmin/update_room.phppredictiveعالي
15FileadminFormvalidation.phppredictiveعالي
16Fileandroidmanifest.xmlpredictiveعالي
17Filexxx.xpredictiveواطئ
18Filexxxxxxx.xxxpredictiveمتوسط
19Filexxxxxxxxxxxxx.xxxpredictiveعالي
20Filexxxxxxxxxxx.xxxpredictiveعالي
21Filexxxxxxxxxxx.xxxpredictiveعالي
22Filexxxxxxxxx.xpredictiveمتوسط
23Filexxxxxxxxxxx.xxxpredictiveعالي
24Filexxxxxxxx.xxxpredictiveمتوسط
25Filexxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveعالي
26Filexxx_xxxx.xpredictiveمتوسط
27Filexxx_xxxxxxxx.xxpredictiveعالي
28Filexxxx.xpredictiveواطئ
29Filexxxxx/xxx-xxxxxx.xpredictiveعالي
30Filexxxxxxxxx_xxx.xxpredictiveعالي
31Filexxx_xxx.xxpredictiveمتوسط
32Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveعالي
33Filexxxxxxx.xxxpredictiveمتوسط
34Filexxxxxxx/xxxx/xxxx_xxxxxx.xpredictiveعالي
35Filexxx_xx.xpredictiveمتوسط
36Filexxxx_xxxxx.xxxpredictiveعالي
37Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
38Filexx/xxxxx/xxxxxxxxxxx.xpredictiveعالي
39Filexx/xxxxx/xxxx-xxx.xpredictiveعالي
40Filexx/xxxx/xxxxxxx_xxxxxx.xpredictiveعالي
41Filexx/xxx/xxx_xxxx.xpredictiveعالي
42Filexx/xxx/xxx_xxxxx.xpredictiveعالي
43Filexx/xxx/xxx_xxxx.xpredictiveعالي
44Filexxx.xpredictiveواطئ
45Filexxx_xxx_xxxx.xpredictiveعالي
46Filexxxxxxx/xxxxx/xxxx.xpredictiveعالي
47Filexxxxx.xxxpredictiveمتوسط
48Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
49Filexx\xxxxxx\xxx\xxxxxxx\xxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
50Filexxxxxx/xxx/xxxxxxx.xpredictiveعالي
51Filexxxxxx/xxx/xxxxx.xpredictiveعالي
52Filexxxxxx.xpredictiveمتوسط
53Filexxxxxxxxx.xxpredictiveمتوسط
54Filexxxx_xx_xxxxxxx.xpredictiveعالي
55Filexxxxx.xxxpredictiveمتوسط
56Filexxxxx.xxxpredictiveمتوسط
57Filexxx_xxxxxxxxxxxxx.xpredictiveعالي
58Filexxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveعالي
59Filexx/xxxx_xxxxx.xpredictiveعالي
60Filexxx/xxxx/xxx.xpredictiveعالي
61Filexxx/xxxx/xxxxxx.xpredictiveعالي
62Filexxx/xxxx/xxxxx.xpredictiveعالي
63Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxx.xpredictiveعالي
64Filexxx/xxxxxxxxxxx/xxxx.xpredictiveعالي
65Filexxx/xxxxxx/xxxxxxxxxxxxx.xpredictiveعالي
66Filexxxxxxxxx.xpredictiveمتوسط
67Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
68Filexxxxx_xxx_xxx.xpredictiveعالي
69Filexxxxx.xpredictiveواطئ
70Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
71Filexxxxxxxxxxxxxxxxx.xxxpredictiveعالي
72Filexx.xpredictiveواطئ
73Filexxxxx_xxxxxxxxxxxxxxxxx.xpredictiveعالي
74Filexxxxxxxxx.xxxpredictiveعالي
75Filexxxxxxxxxx.xxxpredictiveعالي
76Filexxx_xxx.xxpredictiveمتوسط
77Filexxxxxxxxx.xxxpredictiveعالي
78Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
79Filexx_xxxxxxxxxxx.xpredictiveعالي
80Filexx_xxxxxxxxxxxxxxx.xpredictiveعالي
81Filexxxxxxx.xpredictiveمتوسط
82Filexxx.xxxxxxpredictiveمتوسط
83Filexxx.xpredictiveواطئ
84Filexxx_xxxxxx.xpredictiveمتوسط
85Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
86Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveعالي
87Library/xxxxx/xxxx/xxxx/xxxx/xxx/xxx/xxxxxxxxx.xpredictiveعالي
88Libraryxxxx/xxx/xxxxxxx/xxx/xxxx.xpredictiveعالي
89Libraryxxxxxxx/xxxxx/xxx.xpredictiveعالي
90Libraryxxxxxxx/xxxxx/xxxx.xpredictiveعالي
91Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveعالي
92Libraryxxx/xxx_xxxx.xpredictiveعالي
93Libraryxxx/xxxxxxxxxxxx.xpredictiveعالي
94Libraryxxx/xxxx_xxxxx.xpredictiveعالي
95Libraryxxx/xxxxxxxx.xpredictiveعالي
96Libraryxxx/xxxpredictiveواطئ
97Libraryxxx/xxxxxxxx.xpredictiveعالي
98Argumentxxxxxxxxpredictiveمتوسط
99Argumentxxxxpredictiveواطئ
100Argumentxxxxxpredictiveواطئ
101Argumentxxxxxx/xxxxpredictiveمتوسط
102Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveعالي
103Argumentxxxxxx_xxxxpredictiveمتوسط
104Argumentx_xxxxpredictiveواطئ
105Argumentxxpredictiveواطئ
106Argumentxxpredictiveواطئ
107Argumentxxxxx_xxxxpredictiveمتوسط
108Argumentxxxxpredictiveواطئ
109Argumentxxxxx_xxxpredictiveمتوسط
110Argumentxxxxxxxpredictiveواطئ
111Argumentxxxx_xxxxpredictiveمتوسط
112Argumentxxx_xxxxxxpredictiveمتوسط
113Argumentxx_xxxxx_xxxxxxxpredictiveعالي
114Argumentxxxx_xxxxxx_xxxxxpredictiveعالي
115Argumentxxxxxxxpredictiveواطئ
116Argumentxxxxxxxx/xxxxxxpredictiveعالي
117Argumentxxxxxxpredictiveواطئ
118Argumentxxxxxxx xxxx/xxxxxxx xxxxpredictiveعالي
119Argumentxxxxxpredictiveواطئ
120Argumentxxxxxpredictiveواطئ
121Argumentxxxxxxxxpredictiveمتوسط
122Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
123Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveعالي
124Argumentxxxxxpredictiveواطئ

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!